Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest Videos

LC101: Writing detection and response rules

LimaCharlie is a cybersecurity middleware platform to connect sources of security telemetry, automate activity based on what's being observed, and forward data where you need it. LimaCharlie puts you in complete control of your data, allowing you to build the security program that your organization wants and needs. In our next session, join Matt Bromiley, our Lead Solutions engineer, to continue the discussion in getting familiar with LimaCharlie's detection and response capabilities..

A Practical Guide for Becoming a SOC Analyst

Practical Experience is important in getting cybersecurity work, and a home lab is a great option, but how do you do this for a SOC Analyst or cyber defender lab? Eric Capuano of Recon Infosec spells it out in a blog post. In this video, Dr. Gerald Auger shows you exactly why this Home SOC lab will give you an incredible advantage in learning practical cybersecurity skills.

LC101: Getting started with LimaCharlie

LimaCharlie is a cybersecurity middleware platform to connect sources of security telemetry, automate activity based on what's being observed, and forward data where you need it. LimaCharlie puts you in complete control of your data, allowing you to build the security program that your organization wants and needs. There's no single correct way to use LimaCharlie - but getting started is key. Join Matt Bromiley, our Lead Solutions Engineer, for an introductory session.

Query data with greater flexibility using LimaCharlie Query Language (LCQL)

The team at LimaCharlie is excited to be introducing a new and powerful capability: LimaCharlie Query Language (LCQL). LCQL allows you to query through your data in the LimaCharlie retention more easily and flexibly. It also enables several new useful features.

The Simply Cyber Report - February 28, 2023

GoDaddy, the website builder and hosting provider, disclosed on February 16th, in a 10-K U.S Securities and Exchange Commission (SEC) filing that three separate security events, suspected to be orchestrated by the same threat actor, had occurred. Twitter has recently announced that it will be limiting the use of SMS-based two-factor authentication (2FA) to its Blue subscribers.

Introducing the LimaCharlie Query Language (LCSQL) BETA

This is an early introduction to the LimaCharlie Query Language (LCQL): a SQL-like language designed to allow users to quick and easily leverage historical telemetry and search across their entire fleet. It is an exciting new capability that enables a whole new class of use cases.